CVE-2018-19933

Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.
References
Configurations

Configuration 1

cpe:2.3:a:bolt:bolt_cms:*:*:*:*:*:*:*:*

Information

Published : 2018-12-17 07:29

Updated : 2019-01-07 02:44


NVD link : CVE-2018-19933

Mitre link : CVE-2018-19933

Products Affected
No products.
CWE